Analysis

  • max time kernel
    4265077s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    17-01-2022 22:23

General

  • Target

    6c0dc941cf174c474ea4df5fc6ae1236e61050c40cdae384294429ff726c7c28.exe

  • Size

    331KB

  • MD5

    e3708b70a0727faa38255877175e229d

  • SHA1

    dafe5c3dc29da200b7ee769496204ec54e9f024c

  • SHA256

    6c0dc941cf174c474ea4df5fc6ae1236e61050c40cdae384294429ff726c7c28

  • SHA512

    06946f9a91da10dbc58b15db691ff74ce9fd1b9630f8831d2699be2b48b533755564c739b2933e39026cfddaeff976cd1e70276975829d8ba05be341fde3b347

Score
10/10

Malware Config

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Arkei Stealer Payload 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c0dc941cf174c474ea4df5fc6ae1236e61050c40cdae384294429ff726c7c28.exe
    "C:\Users\Admin\AppData\Local\Temp\6c0dc941cf174c474ea4df5fc6ae1236e61050c40cdae384294429ff726c7c28.exe"
    1⤵
      PID:3532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 556
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3400
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3532 -ip 3532
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:2752
    • C:\Windows\system32\MusNotification.exe
      C:\Windows\system32\MusNotification.exe
      1⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:2572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3532-130-0x00000000007C8000-0x00000000007D9000-memory.dmp
      Filesize

      68KB

    • memory/3532-131-0x0000000000770000-0x000000000078C000-memory.dmp
      Filesize

      112KB

    • memory/3532-132-0x0000000000400000-0x00000000005DB000-memory.dmp
      Filesize

      1.9MB